gordita (G0rdita)

G0rdita

Geek Repo

Github PK Tool:Github PK Tool

gordita's starred repositories

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:850Issues:0Issues:0

dirsearch_bypass403

目录扫描+JS文件中提取URL和子域+403状态绕过+指纹识别

Language:PythonStargazers:675Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:732Issues:0Issues:0

docker_v2_catalog

Registry API 未授权访问漏洞利用

Language:PythonStargazers:21Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:725Issues:0Issues:0

DudeSuite

Dude Suite Web 渗透测试工具

Stargazers:656Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:340Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Language:JavaStargazers:64Issues:0Issues:0

dicttools

密码字典生成工具,加微信进群及时接收更新信息

Language:JavaStargazers:233Issues:0Issues:0

Linux-INCIDENT-RESPONSE-COOKBOOK

Linux 应急响应手册

License:GPL-3.0Stargazers:159Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1349Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2570Issues:0Issues:0

ApkCheckPack

apk文件加固特征检查工具,汇总收集已知特征和手动收集大家提交的app加固特征,目前总计约170条特征,支持40个厂商的加固检测,欢迎大家提交无法识别的app

Language:GoStargazers:246Issues:0Issues:0

Android-GetAPKInfo

获取Android应用基本信息的工具集

Language:JavaLicense:NOASSERTIONStargazers:732Issues:0Issues:0

ICPscan

通过域名或备案号,查询备案信息中的所有域名

Language:GoLicense:Apache-2.0Stargazers:13Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12483Issues:0Issues:0

LoaderGo

LoaderGo-快速生成免杀木马GUI版本,bypass主流杀软

Stargazers:158Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:618Issues:0Issues:0

wxappUnpacker

基于node的微信小程序反编译工具,在前人的基础上修复了几个程序报错问题。

Language:JavaScriptLicense:GPL-3.0Stargazers:100Issues:0Issues:0

UserNameDictTools

用户名密码字典生成工具(将中文汉字姓名转成14种格式的拼音、IP地址处理、网络设备密码生成)

Stargazers:267Issues:0Issues:0

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Language:JavaStargazers:863Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5571Issues:0Issues:0

YoScan

YoScan是一款综合性资产收集工具

Language:PythonLicense:MITStargazers:51Issues:0Issues:0

Killer

Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.

Language:C++Stargazers:694Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:1278Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

Stargazers:2846Issues:0Issues:0

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1073Issues:0Issues:0

iis7.5-10.x-ShortNameFuzz

iis高版本短文件名猜解脚本,适用于iis7.5~10.x版本的iis中间件。

Stargazers:41Issues:0Issues:0

JNDI-Injection-Memshell

JNDI注入测试工具内存马版本(增加了注入内存马模块)

Language:JavaLicense:MITStargazers:101Issues:0Issues:0

YongYouNcTool

用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

Language:JavaStargazers:437Issues:0Issues:0